Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Filtered by product Enterprise Sonic Os
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36309 1 Dell 1 Enterprise Sonic Os 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Dell Enterprise SONiC OS, versions 3.3.0 and earlier, contains a sensitive information disclosure vulnerability. An authenticated malicious user with access to the system may use the TACACS\Radius credentials stored to read sensitive information and use it in further attacks.